Unconfigured Ad Widget

Collapse

Anúncio

Collapse
No announcement yet.

Duvida-Decrypter

Collapse
X
 
  • Filter
  • Tempo
  • Show
Clear All
new posts

  • Font Size
    #1

    Duvida-Decrypter

    Olá pessoal,

    Estou quebrando a cabeça para descryptar essas duas senhas, criptografia não e meu forte rs

    são essas :


    eff69638890c92711d2f8909708ae9b8

    8c04fa96c6c0c6e308acb0798f85529d


    tentei de algumas formas que tenho um pouco conhecimento, porem não consegui .

    Gostaria da ajuda de vocês para conseguir decifrar essas duas senhas . Aceito qualquer tipo de

    ajuda, todas são bem vindas !!

    Obg. : >

  • Font Size
    #2
    Apenas usuários registrados e ativados podem ver os links., Clique aqui para se cadastrar...

    Attack-Modes

    Straight
    Combination
    Toggle-Case
    Brute-Force
    Permutation
    Table-Lookup
    accept Rules
    Algorithms

    MD5
    md5($pass.$salt)
    md5($salt.$pass)
    md5(unicode($pass).$salt)
    md5($salt.unicode($pass))
    HMAC-MD5 (key = $pass)
    HMAC-MD5 (key = $salt)
    SHA1
    sha1($pass.$salt)
    sha1($salt.$pass)
    sha1(unicode($pass).$salt)
    sha1($salt.unicode($pass))
    HMAC-SHA1 (key = $pass)
    HMAC-SHA1 (key = $salt)
    MySQL
    MySQL4.1/MySQL5
    phpass, MD5(Wordpress), MD5(phpBB3)
    md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
    SHA-1(Django)
    MD4
    NTLM
    Domain Cached Credentials, mscash
    SHA256
    sha256($pass.$salt)
    sha256($salt.$pass)
    sha256(unicode($pass).$salt)
    sha256($salt.unicode($pass))
    HMAC-SHA256 (key = $pass)
    HMAC-SHA256 (key = $salt)
    md5apr1, MD5(APR), Apache MD5
    SHA512
    sha512($pass.$salt)
    sha512($salt.$pass)
    sha512(unicode($pass).$salt)
    sha512($salt.unicode($pass))
    HMAC-SHA512 (key = $pass)
    HMAC-SHA512 (key = $salt)
    SHA-512(Unix)
    Cisco-PIX MD5
    WPA/WPA2
    Double MD5
    bcrypt, Blowfish(OpenBSD)
    MD5(Sun)
    md5(md5(md5($pass)))
    md5(md5($salt).$pass)
    md5($salt.md5($pass))
    md5($pass.md5($salt))
    md5($salt.$pass.$salt)
    md5(md5($pass).md5($salt))
    md5($salt.md5($salt.$pass))
    md5($salt.md5($pass.$salt))
    md5($username.0.$pass)
    md5(strtoupper(md5($pass)))
    md5(sha1($pass))
    sha1(sha1($pass))
    sha1(sha1(sha1($pass)))
    sha1(md5($pass))
    MD5(Chap)
    SHA-3(Keccak)
    Half MD5
    Password Safe SHA-256
    IKE-PSK MD5
    IKE-PSK SHA1
    NetNTLMv1-VANILLA / NetNTLMv1-ESS
    NetNTLMv2
    Cisco-IOS SHA256
    Samsung Android Password/PIN
    AIX {smd5}
    AIX {ssha256}
    AIX {ssha512}
    AIX {ssha1}
    GOST, GOST R 34.11-94
    Fortigate (FortiOS)
    OS X v10.8
    GRUB 2
    IPMI2 RAKP HMAC-SHA1
    sha256crypt, SHA256(Unix)
    Plaintext
    Joomla
    osCommerce, xt:Commerce
    nsldap, SHA-1(Base64), Netscape LDAP SHA
    nsldaps, SSHA-1(Base64), Netscape LDAP SSHA
    Oracle 11g
    SMF > v1.1
    OS X v10.4, v10.5, v10.6
    EPi
    MSSQL(2000)
    MSSQL(2005)
    EPiServer 6.x < v4
    EPiServer 6.x > v4
    SSHA-512(Base64), LDAP {SSHA512}
    OS X v10.7
    MSSQL(2012)
    vBulletin < v3.8.5
    vBulletin > v3.8.5
    IPB2+, MyBB1.2+
    WebEdition CMS
    Redmine Project Management Web App
    Ai esta minha dica amigo, Hashcat é o melhor.
    Yes, I am a criminal. My crime is that of curiosity. My crime is
    that of judging people by what they say and think, not what they look like.
    My crime is that of outsmarting you, something that you will never forgive me
    for.

    I am a hacker, and this is my manifesto. You may stop this individual,
    but you can't stop us all... after all, we're all alike.

    Comment


    • Font Size
      #3
      Duvida-Decrypter

      Postado Originalmente por Cr4t3r Ver Post
      Apenas usuários registrados e ativados podem ver os links., Clique aqui para se cadastrar...

      Attack-Modes



      Algorithms



      Ai esta minha dica amigo, Hashcat é o melhor.
      Muito obrigado Cr4t3r, de grande ajuda mesmo

      Tks Tks ! : >

      Comment


      • Font Size
        #4
        Conseguiu?

        Me deparei com essas hashes também, vc conseguiu?

        Comment

        X
        Working...
        X